SlideShare a Scribd company logo
Why Threat Intelligence?
Spying on attackers helps you get prepared for an attack.
Cyber
Security
IoT
Threat
Actors
Source
Trends
Target
Trends
F5-Sourced Global Threat Intelligence
Trends
Application
Targets
Identity
Targets
Zero-day
Exploits
Incident
Response
Learnings
Malware
DDoS
Attacks
Encryption
Identity
Exploits
Application
Attacks
Threats Vulnerabilities
External Partners
Security professionals researching threats and
publishing intelligence.
F5
Teams
Sales
Engineering
IT Security
Product
Development
Office of
CTO
Whatcom
Cyber
School
UW
Cyber
School
F5 Security
Marketing
PD Threat
Research
Security
Operations
Center
Product
Management
Guest
CISOs
WhiteHat
Security
Silverline
F5 Security
Incident
Response
Team
Loryka InfraGard Webroot
Randori
ASU
Cyber
School
The business
The reason people
use the Internet
The gateway
to DATA
the target
APPLICATIONS ARE
765Average # of
Apps in use per
enterprise
6 min
before its scanned
If vulnerable, you
could be PWND in
<2 hrs
1/3Mission critical
1,106Average # of Apps in
use per Financial
enterprise
771Average # of
Apps in use per
HEALTHCARE
enterprise
680Average # of
Apps in use per
Public Sector
TLS
Access
Man-in-the-browser
Client
Session hijacking
Malware
Cross-site request forgery
Abuse of functionality
Man-in-the-middle
DDoS
Malware
API attacks
Injection
Cross-site scripting
Cross-site request forgery
Certificate spoofing
Protocol abuse
Session hijacking
Key disclosure
DNS hijacking
DDoS
DNS spoofing
DNS cache poisoning
Man-in-the-middle
App services
DNS
DDoS
Eavesdropping
Protocol abuse
Man-in-the-middle
Credential theft
Credential stuffing
Session hijacking
Brute force
Phishing
Network
DDoS
Cross-site scripting
Dictionary attacks
TLSCertificate spoofing
Protocol abuse
Session hijacking
Key disclosure
DDoS
Man-in-the-browser
Client
Session hijacking
Malware
Cross-site request forgery
Cross-site scripting
DNS
DNS hijacking
DDoS
DNS spoofing
DNS cache poisoning
Man-in-the-middle
DDoS
Eavesdropping
Protocol abuse
Man-in-the-middle
Network
Dictionary attacks
Abuse of functionality
Man-in-the-middle
DDoS
Malware
API attacks
Injection
Cross-site scripting
Cross-site request forgery
App services
Access
Credential theft
Credential stuffing
Session hijacking
Brute force
Phishing
Top 20 targeted ports:
Country
Vietnam
China
Russia
India
Indonesia
Brazil
United States
Thailand
Turkey
Taiwan
Port Service
445 SMB
22 SSH
80 HTTP
23 Telnet
3389 MS RDP
1433 MS SQL
8445 JSON RCP
81 HTTP
8080 HTTP
139 Netbios
5555 MS CRM
2323 Telnet
8291 Mikrotik
443 HTTPS
25 SMTP
3306 MySQL
8888 NewsEDGE
5900
Remote
Framebuffer
21 FTP
8088 Radan HTTP
Pos Country
1 Vietnam
2 China
3 Russia
4 India
5 Indonesia
6 Brazil
7 United States
8 Thailand
9 Turkey
10 Taiwan
11 Venezuela
12 Ukraine
13 Mexico
14 Philippines
15 Iran
16 Egypt
17 Chile
18 Pakistan
19 Italy
20 Colombia
1
2
3
4
5
6
7
8
9
10
11
14
13
12
15
19
16
20
17
18
Top 20 Source Countries:
Top Countries Targeting US
(by IP location, 12/1/2018 - 3/1/2019)
Username Password Username Password Username Password Username Password
root root ts ts manager manager123 plcmspip plcmspip
admin admin bot bot teamspeak3 teamspeak3 weblogic weblogic
user user deploy deploy nobody nobody redhat redhat123456
test test monitor monitor csgoserver csgoserver developer developer
ubuntu ubuntu administrator administrator test2 test2 public public
ubnt ubnt bin bin demo demo student student
support support default nopass 0 webmaster webmaster
oracle oracle adm adm a a osmc osmc
pi raspberry vagrant vagrant minecraft minecraft c c
guest guest anonymous any@ alex q1w2e3r4t5 server server
postgres postgres uucp uucp postfix postfix supervisor supervisor
ftpuser asteriskftp www www glassfish glassfish 22 backup
usuario usuario jenkins jenkins jboss jboss hdfs hdfs
nagios nagios apache apache master master linux linux
1234 1234 sshd sshd ghost ghost postmaster postmaster
ftp ftp PlcmSpIp PlcmSpIp vnc vnc csserver csserver
operator operator cisco cisco info info prueba prueba
git git sinusbot sinusbot 111111 856149100 matt matt
hadoop hadoop user1 user1 debian debian vyatta vyatta
ts3 ts3 backup backup centos centos hduser hduser
teamspeak teamspeak Management TestingR2 testuser testuser nexus nexus
mysql mysql steam steam system sytem ethos live
tomcat tomcat mother fucker www-data www-data Admin Admin
service service dev dev test1 test1 mc mc
butter xuelp123 zabbix zabbix upload upload telnet telnet
Top 100
Admin
Creds
Used in
SSH Brute
Force
Attacks
58%
56%
6%
4%
3%
2%
2%
1%
1%
PHP
SQL
Exchweb
Comments
Cart
Betablock
Admin
Affiliates
Login
Injection → PHP & SQL
81%
8%
3%
2%
1%
0%
0%
0%
0%
PHP
SQL
Admin
Comments
ASP
Exchweb
Cart
Betablock
Affiliates
2018 Application
Attacks
Injection → PHP
2013 OWASP Top 10
1. Injection
2. Broken authentication and session
management
3. Cross-site scripting (XSS)
4. Insecure direct object references
5. Security misconfiguration
6. Sensitive data exposure
7. Missing function level access control
8. Cross-site request forgery (CSRF)
9. Using components with known
vulnerabilities
10. Unvalidated redirects and forwards
2017 OWASP Top 10
1. Injection
2. Broken authentication
3. Sensitive data exposure
4. XML external entities (XXE)
5. Broken access control
6. Security misconfiguration
7. Cross-site scripting (XSS)
8. Insecure deserialization
9. Using components with known
vulnerabilities
10. Insufficient logging
and monitoring
2013 OWASP Top 10
1. Injection
2. Broken authentication and session
management
3. Cross-site scripting (XSS)
4. Insecure direct object references
5. Security misconfiguration
6. Sensitive data exposure
7. Missing function level access control
8. Cross-site request forgery (CSRF)
9. Using components with known
vulnerabilities
10. Unvalidated redirects and forwards
2017 OWASP Top 10
1. Injection
2. Broken authentication
3. Sensitive data exposure
4. XML external entities (XXE)
5. Broken access control
6. Security misconfiguration
7. Cross-site scripting (XSS)
8. Insecure deserialization
9. Using components with known
vulnerabilities
10. Insufficient logging
and monitoring
Vuln released
Continuous
improvement
Firewall what
you can’t fix
Applicable?
Test
Apply & Retest
1.7
0.8
0.5
0.4
0.5
1.4
0.9
0.6
0.2
0.3
2014 2015 2016 2017 2018
Average Days Between
Vulnerability Releases
Critical High
9-12
hours
Access
(mostly
phishing and
email)
Web
(mostly
injection)
Industry
Attack
1. Mobile Apps
2. Direct APIs
Basic Security Fails
1. Authentication
2. Injection
3. Permissions
2011
2018
2019
Aug 2018 – SalesForce
Mar 2018 – Google
Mar 2018 – Binance
Apr 2018 – RSA Conference App
Aug 2018 – T-Mobile
Sep 2018 – Apple MDM
Sep 2018 – British Airways
Oct 2018 – Girl Scouts
Oct 2018 – Quoine
Nov 2017 – Nov 2018: US Postal Service
Oct 2018 – Github
Jan 2018 – Tinder
Sep 2018 – Facebook
Aug 2017 – Instagram
Mar 2015 – Tinder
July 2018 – Venmo
Feb 2017 – WordPress
Feb 2019 - RequestBin
2017
2016
2015
Sep 2011 – Westfield
2012
2013
2014
Basic Security Control Failures
1. Exposed DB with weak/no auth
2. Weak Access Control
3. Configuration Error
2011
2018
2019
Dow Jones High Risk watchlist DB
China surveillance program DB
Kremlin DBs
Ascension DB
Oklahoma FBI files DB
2017
2016
2015
2012
2013
2014
Hadoop
Guardzilla records DB
Telsa AWS acct
Alteryx DB
Aggregate IQ DB
Verizon customer DB
Robotics manufacture for cars DB
GoDaddy architecture
IPv6 ISP DB
Tea Party DB
Booze Allen and Pentagon DB
JC Penny
Stein Mart DB
Title Nine Sports DB
North American Power and Gas DB
Integrated Practice Solutions DB
Capital Digestive Care DB
RNC voter DB
Accenture’s Cloud Platform
Army Intelligence and Security Command DB
DOD Surveillance DB
Credit Repair Service DB
Viacom’s master controls
Dow Jones/WSJ/Barrons customer DB
WWE Fan DB
Uber Github account
Mexican voter DB
Microsoft Business Productivity Online Suite
Email sent from North Korean APT
related to Bangladesh Bank heist.
Email sent from North Korean ATP
in Sony compromise.
Phishing emails are
3 times more likely
to have a malicious
link than a malicious
attachment.
3X
MALICIOUS
LINK
MALICIOUS
FILE
Encryption is an Attacker Disguise
of phishing domains
use HTTPS to appear
more legitimate
93%
Attackers Hide
Malware in Encryption
of all Internet
traffic is encrypted70%
of malware phones
home over port 44368%
Identity Crisis
20%
of employees would sell
their work password
10%
for less than $1,000
Twitter LinkedIn Email
Updates
(1 / week)
RSS
Tell us what you want to read about – or write for us!
Stay Up to Date by Following Us!

More Related Content

What's hot

Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Amazon Web Services
 
A Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
A Tale of Security & Ops Teamwork for Rapid Security Incident ResolutionA Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
A Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
Amazon Web Services
 

What's hot (20)

Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
Lean and clean SecOps using AWS native services cloud - SDD301 - AWS re:Infor...
 
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019 Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
Building secure APIs in the cloud - SDD403-R - AWS re:Inforce 2019
 
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
Deploying critical Microsoft workloads on AWS at Capital One - SDD337 - AWS r...
 
Building a security knowledge management platform for AWS - FND224 - AWS re:I...
Building a security knowledge management platform for AWS - FND224 - AWS re:I...Building a security knowledge management platform for AWS - FND224 - AWS re:I...
Building a security knowledge management platform for AWS - FND224 - AWS re:I...
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
 
Serverless remediation in Financial Services: A custom tool - SEP311 - AWS re...
Serverless remediation in Financial Services: A custom tool - SEP311 - AWS re...Serverless remediation in Financial Services: A custom tool - SEP311 - AWS re...
Serverless remediation in Financial Services: A custom tool - SEP311 - AWS re...
 
CI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery RecommendationsCI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
CI/CD Pipeline Security: Advanced Continuous Delivery Recommendations
 
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019 DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
DDoS attack detection at scale - SDD408 - AWS re:Inforce 2019
 
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
Scalable encryption: A key to public sector compliance - GRC342 - AWS re:Info...
 
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
AWS Summit Singapore 2019 | Learn How to Achieve Complete Visibility, Strong ...
 
Monitoring and administrating privilegeMonitoring and administrating privileg...
Monitoring and administrating privilegeMonitoring and administrating privileg...Monitoring and administrating privilegeMonitoring and administrating privileg...
Monitoring and administrating privilegeMonitoring and administrating privileg...
 
How Inovalon Uses Sophos to Control Security Costs on AWS
How Inovalon Uses Sophos to Control Security Costs on AWSHow Inovalon Uses Sophos to Control Security Costs on AWS
How Inovalon Uses Sophos to Control Security Costs on AWS
 
Everything you wanted to know about compliance but were afraid to ask - GRC20...
Everything you wanted to know about compliance but were afraid to ask - GRC20...Everything you wanted to know about compliance but were afraid to ask - GRC20...
Everything you wanted to know about compliance but were afraid to ask - GRC20...
 
Introduction to Incident Response on AWS
Introduction to Incident Response on AWSIntroduction to Incident Response on AWS
Introduction to Incident Response on AWS
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020Get ahead of cloud network security trends and practices in 2020
Get ahead of cloud network security trends and practices in 2020
 
Realizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application Security
 
Windows Advance Threats - BSides Amman 2019
Windows Advance Threats - BSides Amman 2019Windows Advance Threats - BSides Amman 2019
Windows Advance Threats - BSides Amman 2019
 
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
 
A Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
A Tale of Security & Ops Teamwork for Rapid Security Incident ResolutionA Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
A Tale of Security & Ops Teamwork for Rapid Security Incident Resolution
 

Similar to Making application threat intelligence practical - DEM06 - AWS reInforce 2019

Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
Harry Gunns
 

Similar to Making application threat intelligence practical - DEM06 - AWS reInforce 2019 (20)

Novinky F5
Novinky F5Novinky F5
Novinky F5
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
 
Atelier Technique - F5 - #ACSS2019
Atelier Technique - F5 - #ACSS2019Atelier Technique - F5 - #ACSS2019
Atelier Technique - F5 - #ACSS2019
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
 
Malicious Topologies of IPv4
Malicious Topologies of IPv4Malicious Topologies of IPv4
Malicious Topologies of IPv4
 
Web application Security tools
Web application Security toolsWeb application Security tools
Web application Security tools
 
Safer Odoo Code [Odoo Experience 2017]
Safer Odoo Code [Odoo Experience 2017]Safer Odoo Code [Odoo Experience 2017]
Safer Odoo Code [Odoo Experience 2017]
 
Application Security Workshop
Application Security Workshop Application Security Workshop
Application Security Workshop
 
OWASPTop 10
OWASPTop 10OWASPTop 10
OWASPTop 10
 
Web Security
Web SecurityWeb Security
Web Security
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
 
Web hackingtools 2015
Web hackingtools 2015Web hackingtools 2015
Web hackingtools 2015
 
Web hackingtools 2015
Web hackingtools 2015Web hackingtools 2015
Web hackingtools 2015
 

More from Amazon Web Services

Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
Amazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
Amazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
Amazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
Amazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Making application threat intelligence practical - DEM06 - AWS reInforce 2019

  • 1.
  • 2. Why Threat Intelligence? Spying on attackers helps you get prepared for an attack.
  • 3. Cyber Security IoT Threat Actors Source Trends Target Trends F5-Sourced Global Threat Intelligence Trends Application Targets Identity Targets Zero-day Exploits Incident Response Learnings Malware DDoS Attacks Encryption Identity Exploits Application Attacks Threats Vulnerabilities
  • 4. External Partners Security professionals researching threats and publishing intelligence. F5 Teams Sales Engineering IT Security Product Development Office of CTO Whatcom Cyber School UW Cyber School F5 Security Marketing PD Threat Research Security Operations Center Product Management Guest CISOs WhiteHat Security Silverline F5 Security Incident Response Team Loryka InfraGard Webroot Randori ASU Cyber School
  • 5. The business The reason people use the Internet The gateway to DATA the target APPLICATIONS ARE
  • 6. 765Average # of Apps in use per enterprise 6 min before its scanned If vulnerable, you could be PWND in <2 hrs 1/3Mission critical
  • 7. 1,106Average # of Apps in use per Financial enterprise
  • 8. 771Average # of Apps in use per HEALTHCARE enterprise
  • 9. 680Average # of Apps in use per Public Sector
  • 10. TLS Access Man-in-the-browser Client Session hijacking Malware Cross-site request forgery Abuse of functionality Man-in-the-middle DDoS Malware API attacks Injection Cross-site scripting Cross-site request forgery Certificate spoofing Protocol abuse Session hijacking Key disclosure DNS hijacking DDoS DNS spoofing DNS cache poisoning Man-in-the-middle App services DNS DDoS Eavesdropping Protocol abuse Man-in-the-middle Credential theft Credential stuffing Session hijacking Brute force Phishing Network DDoS Cross-site scripting Dictionary attacks
  • 11. TLSCertificate spoofing Protocol abuse Session hijacking Key disclosure DDoS Man-in-the-browser Client Session hijacking Malware Cross-site request forgery Cross-site scripting DNS DNS hijacking DDoS DNS spoofing DNS cache poisoning Man-in-the-middle DDoS Eavesdropping Protocol abuse Man-in-the-middle Network Dictionary attacks Abuse of functionality Man-in-the-middle DDoS Malware API attacks Injection Cross-site scripting Cross-site request forgery App services Access Credential theft Credential stuffing Session hijacking Brute force Phishing
  • 12. Top 20 targeted ports: Country Vietnam China Russia India Indonesia Brazil United States Thailand Turkey Taiwan Port Service 445 SMB 22 SSH 80 HTTP 23 Telnet 3389 MS RDP 1433 MS SQL 8445 JSON RCP 81 HTTP 8080 HTTP 139 Netbios 5555 MS CRM 2323 Telnet 8291 Mikrotik 443 HTTPS 25 SMTP 3306 MySQL 8888 NewsEDGE 5900 Remote Framebuffer 21 FTP 8088 Radan HTTP
  • 13. Pos Country 1 Vietnam 2 China 3 Russia 4 India 5 Indonesia 6 Brazil 7 United States 8 Thailand 9 Turkey 10 Taiwan 11 Venezuela 12 Ukraine 13 Mexico 14 Philippines 15 Iran 16 Egypt 17 Chile 18 Pakistan 19 Italy 20 Colombia 1 2 3 4 5 6 7 8 9 10 11 14 13 12 15 19 16 20 17 18 Top 20 Source Countries:
  • 14. Top Countries Targeting US (by IP location, 12/1/2018 - 3/1/2019)
  • 15. Username Password Username Password Username Password Username Password root root ts ts manager manager123 plcmspip plcmspip admin admin bot bot teamspeak3 teamspeak3 weblogic weblogic user user deploy deploy nobody nobody redhat redhat123456 test test monitor monitor csgoserver csgoserver developer developer ubuntu ubuntu administrator administrator test2 test2 public public ubnt ubnt bin bin demo demo student student support support default nopass 0 webmaster webmaster oracle oracle adm adm a a osmc osmc pi raspberry vagrant vagrant minecraft minecraft c c guest guest anonymous any@ alex q1w2e3r4t5 server server postgres postgres uucp uucp postfix postfix supervisor supervisor ftpuser asteriskftp www www glassfish glassfish 22 backup usuario usuario jenkins jenkins jboss jboss hdfs hdfs nagios nagios apache apache master master linux linux 1234 1234 sshd sshd ghost ghost postmaster postmaster ftp ftp PlcmSpIp PlcmSpIp vnc vnc csserver csserver operator operator cisco cisco info info prueba prueba git git sinusbot sinusbot 111111 856149100 matt matt hadoop hadoop user1 user1 debian debian vyatta vyatta ts3 ts3 backup backup centos centos hduser hduser teamspeak teamspeak Management TestingR2 testuser testuser nexus nexus mysql mysql steam steam system sytem ethos live tomcat tomcat mother fucker www-data www-data Admin Admin service service dev dev test1 test1 mc mc butter xuelp123 zabbix zabbix upload upload telnet telnet Top 100 Admin Creds Used in SSH Brute Force Attacks
  • 18. 2013 OWASP Top 10 1. Injection 2. Broken authentication and session management 3. Cross-site scripting (XSS) 4. Insecure direct object references 5. Security misconfiguration 6. Sensitive data exposure 7. Missing function level access control 8. Cross-site request forgery (CSRF) 9. Using components with known vulnerabilities 10. Unvalidated redirects and forwards 2017 OWASP Top 10 1. Injection 2. Broken authentication 3. Sensitive data exposure 4. XML external entities (XXE) 5. Broken access control 6. Security misconfiguration 7. Cross-site scripting (XSS) 8. Insecure deserialization 9. Using components with known vulnerabilities 10. Insufficient logging and monitoring 2013 OWASP Top 10 1. Injection 2. Broken authentication and session management 3. Cross-site scripting (XSS) 4. Insecure direct object references 5. Security misconfiguration 6. Sensitive data exposure 7. Missing function level access control 8. Cross-site request forgery (CSRF) 9. Using components with known vulnerabilities 10. Unvalidated redirects and forwards 2017 OWASP Top 10 1. Injection 2. Broken authentication 3. Sensitive data exposure 4. XML external entities (XXE) 5. Broken access control 6. Security misconfiguration 7. Cross-site scripting (XSS) 8. Insecure deserialization 9. Using components with known vulnerabilities 10. Insufficient logging and monitoring
  • 19. Vuln released Continuous improvement Firewall what you can’t fix Applicable? Test Apply & Retest 1.7 0.8 0.5 0.4 0.5 1.4 0.9 0.6 0.2 0.3 2014 2015 2016 2017 2018 Average Days Between Vulnerability Releases Critical High 9-12 hours
  • 21. Attack 1. Mobile Apps 2. Direct APIs Basic Security Fails 1. Authentication 2. Injection 3. Permissions 2011 2018 2019 Aug 2018 – SalesForce Mar 2018 – Google Mar 2018 – Binance Apr 2018 – RSA Conference App Aug 2018 – T-Mobile Sep 2018 – Apple MDM Sep 2018 – British Airways Oct 2018 – Girl Scouts Oct 2018 – Quoine Nov 2017 – Nov 2018: US Postal Service Oct 2018 – Github Jan 2018 – Tinder Sep 2018 – Facebook Aug 2017 – Instagram Mar 2015 – Tinder July 2018 – Venmo Feb 2017 – WordPress Feb 2019 - RequestBin 2017 2016 2015 Sep 2011 – Westfield 2012 2013 2014
  • 22. Basic Security Control Failures 1. Exposed DB with weak/no auth 2. Weak Access Control 3. Configuration Error 2011 2018 2019 Dow Jones High Risk watchlist DB China surveillance program DB Kremlin DBs Ascension DB Oklahoma FBI files DB 2017 2016 2015 2012 2013 2014 Hadoop Guardzilla records DB Telsa AWS acct Alteryx DB Aggregate IQ DB Verizon customer DB Robotics manufacture for cars DB GoDaddy architecture IPv6 ISP DB Tea Party DB Booze Allen and Pentagon DB JC Penny Stein Mart DB Title Nine Sports DB North American Power and Gas DB Integrated Practice Solutions DB Capital Digestive Care DB RNC voter DB Accenture’s Cloud Platform Army Intelligence and Security Command DB DOD Surveillance DB Credit Repair Service DB Viacom’s master controls Dow Jones/WSJ/Barrons customer DB WWE Fan DB Uber Github account Mexican voter DB Microsoft Business Productivity Online Suite
  • 23. Email sent from North Korean APT related to Bangladesh Bank heist. Email sent from North Korean ATP in Sony compromise. Phishing emails are 3 times more likely to have a malicious link than a malicious attachment. 3X MALICIOUS LINK MALICIOUS FILE
  • 24. Encryption is an Attacker Disguise of phishing domains use HTTPS to appear more legitimate 93%
  • 25. Attackers Hide Malware in Encryption of all Internet traffic is encrypted70% of malware phones home over port 44368%
  • 26. Identity Crisis 20% of employees would sell their work password 10% for less than $1,000
  • 27.
  • 28. Twitter LinkedIn Email Updates (1 / week) RSS Tell us what you want to read about – or write for us! Stay Up to Date by Following Us!